Analysis

  • max time kernel
    145s
  • max time network
    140s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    11-05-2021 15:48

General

  • Target

    59b6e9aaae38c103085d6b339f156bb4ee2ce493229bdd70186700824632a7dc.exe

  • Size

    882KB

  • MD5

    3e48746d4a41c9c22627df597ab68b1f

  • SHA1

    248fe9f24730ea1c7c5d5b9355733cba4d16c424

  • SHA256

    59b6e9aaae38c103085d6b339f156bb4ee2ce493229bdd70186700824632a7dc

  • SHA512

    34bb071cbb45d5dc2769c3bdf9b55147b94826d7fe9cb142d1addefe6bb766887b8ee265e779f2e4cfe241c726c9a6090bf91dfc53b74dc3dead8fb894d5ca5c

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Suspicious Office macro 1 IoCs

    Office document equipped with macros.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\59b6e9aaae38c103085d6b339f156bb4ee2ce493229bdd70186700824632a7dc.exe
    "C:\Users\Admin\AppData\Local\Temp\59b6e9aaae38c103085d6b339f156bb4ee2ce493229bdd70186700824632a7dc.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3968
    • C:\Users\Admin\AppData\Local\Temp\._cache_59b6e9aaae38c103085d6b339f156bb4ee2ce493229bdd70186700824632a7dc.exe
      "C:\Users\Admin\AppData\Local\Temp\._cache_59b6e9aaae38c103085d6b339f156bb4ee2ce493229bdd70186700824632a7dc.exe"
      2⤵
      • Executes dropped EXE
      PID:2032
    • C:\ProgramData\Synaptics\Synaptics.exe
      "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
      2⤵
      • Executes dropped EXE
      • Modifies system certificate store
      PID:2612
  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:2192

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Synaptics\Synaptics.exe
    MD5

    2279714159699f6f4d44f9c3e6faad37

    SHA1

    3f78ab6ecf4e08add2d41257e9e5879138e8b587

    SHA256

    8de9cd8732d7ef154811b7283cdf1e3c114e6157b4a081e0caaf14a189b20f0e

    SHA512

    1c062d3c265cb53771e43f63e59a0702eca3b576d337d9087ad1d231db68db6205b6e9165fd00f11b67fc101a276b1a1d3db5358f84e32ec51dfb9f241b857e1

  • C:\ProgramData\Synaptics\Synaptics.exe
    MD5

    2279714159699f6f4d44f9c3e6faad37

    SHA1

    3f78ab6ecf4e08add2d41257e9e5879138e8b587

    SHA256

    8de9cd8732d7ef154811b7283cdf1e3c114e6157b4a081e0caaf14a189b20f0e

    SHA512

    1c062d3c265cb53771e43f63e59a0702eca3b576d337d9087ad1d231db68db6205b6e9165fd00f11b67fc101a276b1a1d3db5358f84e32ec51dfb9f241b857e1

  • C:\Users\Admin\AppData\Local\Temp\._cache_59b6e9aaae38c103085d6b339f156bb4ee2ce493229bdd70186700824632a7dc.exe
    MD5

    f498cb5382fb8f15e6358387e9adca46

    SHA1

    dd50a0da6fb07d3d66f5546b8b7b3ed52af0e255

    SHA256

    0a7a5d2443a6ecf39640d7ea2bc16a928fc6be73a85f7259bfff747e6a6b6c1d

    SHA512

    9e51e518d06a82638778baaa862b5216b577e7f60101d7909ed4e8cc25f5a3ead5c3795d14029280970c71e1bdaab6f3975d3bc9c346107fda64f55bf60436b9

  • C:\Users\Admin\AppData\Local\Temp\._cache_59b6e9aaae38c103085d6b339f156bb4ee2ce493229bdd70186700824632a7dc.exe
    MD5

    f498cb5382fb8f15e6358387e9adca46

    SHA1

    dd50a0da6fb07d3d66f5546b8b7b3ed52af0e255

    SHA256

    0a7a5d2443a6ecf39640d7ea2bc16a928fc6be73a85f7259bfff747e6a6b6c1d

    SHA512

    9e51e518d06a82638778baaa862b5216b577e7f60101d7909ed4e8cc25f5a3ead5c3795d14029280970c71e1bdaab6f3975d3bc9c346107fda64f55bf60436b9

  • C:\Users\Admin\AppData\Local\Temp\GuB8TInd.xlsm
    MD5

    e566fc53051035e1e6fd0ed1823de0f9

    SHA1

    00bc96c48b98676ecd67e81a6f1d7754e4156044

    SHA256

    8e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15

    SHA512

    a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04

  • memory/2032-127-0x0000000005250000-0x000000000574E000-memory.dmp
    Filesize

    5.0MB

  • memory/2032-115-0x0000000000000000-mapping.dmp
  • memory/2032-121-0x00000000009C0000-0x00000000009C1000-memory.dmp
    Filesize

    4KB

  • memory/2032-123-0x0000000005750000-0x0000000005751000-memory.dmp
    Filesize

    4KB

  • memory/2032-124-0x0000000005250000-0x0000000005251000-memory.dmp
    Filesize

    4KB

  • memory/2032-129-0x0000000005250000-0x000000000574E000-memory.dmp
    Filesize

    5.0MB

  • memory/2032-126-0x0000000002DF0000-0x0000000002DF1000-memory.dmp
    Filesize

    4KB

  • memory/2192-130-0x00007FFF0E020000-0x00007FFF0E030000-memory.dmp
    Filesize

    64KB

  • memory/2192-128-0x00007FF71C690000-0x00007FF71FC46000-memory.dmp
    Filesize

    53.7MB

  • memory/2192-131-0x00007FFF0E020000-0x00007FFF0E030000-memory.dmp
    Filesize

    64KB

  • memory/2192-132-0x00007FFF0E020000-0x00007FFF0E030000-memory.dmp
    Filesize

    64KB

  • memory/2192-133-0x00007FFF0E020000-0x00007FFF0E030000-memory.dmp
    Filesize

    64KB

  • memory/2192-137-0x00007FFF0E020000-0x00007FFF0E030000-memory.dmp
    Filesize

    64KB

  • memory/2192-136-0x00007FFF2DFA0000-0x00007FFF2F08E000-memory.dmp
    Filesize

    16.9MB

  • memory/2192-138-0x000001C4857A0000-0x000001C487695000-memory.dmp
    Filesize

    31.0MB

  • memory/2612-125-0x0000000000620000-0x0000000000621000-memory.dmp
    Filesize

    4KB

  • memory/2612-118-0x0000000000000000-mapping.dmp
  • memory/3968-114-0x0000000002320000-0x0000000002321000-memory.dmp
    Filesize

    4KB